Action not permitted
Modal body text goes here.
cve-2023-21967
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html | Mailing List, Third Party Advisory | |
secalert_us@oracle.com | https://security.netapp.com/advisory/ntap-20230427-0008/ | Third Party Advisory | |
secalert_us@oracle.com | https://security.netapp.com/advisory/ntap-20240621-0006/ | ||
secalert_us@oracle.com | https://www.couchbase.com/alerts/ | Third Party Advisory | |
secalert_us@oracle.com | https://www.debian.org/security/2023/dsa-5430 | Third Party Advisory | |
secalert_us@oracle.com | https://www.debian.org/security/2023/dsa-5478 | Third Party Advisory | |
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpuapr2023.html | Vendor Advisory |
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java SE JDK and JRE |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-21967", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T13:34:32.918522Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T13:34:40.120Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T09:59:28.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" }, { "tags": [ "x_transferred" ], "url": "https://www.couchbase.com/alerts/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0008/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5430" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5478" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u361" }, { "status": "affected", "version": "Oracle Java SE:8u361-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.18" }, { "status": "affected", "version": "Oracle Java SE:17.0.6" }, { "status": "affected", "version": "Oracle Java SE:20" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.9" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.5" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.3.1" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-18T19:54:33.967Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" }, { "url": "https://www.couchbase.com/alerts/" }, { "url": "https://security.netapp.com/advisory/ntap-20230427-0008/" }, { "url": "https://www.debian.org/security/2023/dsa-5430" }, { "url": "https://www.debian.org/security/2023/dsa-5478" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2023-21967", "datePublished": "2023-04-18T19:54:33.967Z", "dateReserved": "2022-12-17T19:26:00.733Z", "dateUpdated": "2024-08-02T09:59:28.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-21967\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2023-04-18T20:15:16.397\",\"lastModified\":\"2024-06-21T19:15:25.483\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.9:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"FE7FF02E-5A54-47BD-8FAC-E1F1E23CBD0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:21.3.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"725D21E1-8FEF-492C-9CCF-75DDD286FA71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:22.3.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"CBC05434-18E2-43D2-901F-BA97A3A3AC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update361:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB648C28-DCDF-4CEE-816C-2D7EF91D2689\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:11.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA4C6A6B-46BA-471A-959C-D1819B5D5196\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:17.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"751BA15B-1950-4ABD-AFEB-B4F90587FF61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F26CDEF2-A840-4957-A390-19E48AEEC70A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update361:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB18EEA4-9670-4EBC-8559-6766740980F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:11.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B85FB47B-1A8B-4758-83A7-3AC5B74D73FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:17.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B973ADC-5F00-4CC5-985F-F4E1BB9FF1EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10C81D-E148-4208-BA86-086B935A1254\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF6650C-558D-45C8-AE7D-136EE70CB6D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25FA7A4D-B0E2-423E-8146-E221AE2D6120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAA4004-9319-478C-9D55-0E8307F872F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B199052-5732-4726-B06B-A12C70DFB891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8\",\"matchCriteriaId\":\"111E81BB-7D96-44EB-ACFA-415C3F3EA62A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11\",\"versionEndIncluding\":\"11.0.18\",\"matchCriteriaId\":\"90F6CEC5-2FD9-4ADB-9D86-B741C0ABCD7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17\",\"versionEndIncluding\":\"17.0.6\",\"matchCriteriaId\":\"83395182-E46E-47FF-A781-4EF235BC83B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"70892D06-6E75-4425-BBF0-4B684EC62A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7417B2BB-9AC2-4AF4-A828-C89A0735AD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A0A57B5-6F88-4288-9CDE-F6613FE068D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"67ED8559-C348-4932-B7CE-CB96976A30EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40AC3D91-263F-4345-9FAA-0E573EA64590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD92AFA9-81F8-48D4-B79A-E7F066F69A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4B2F24-A730-4818-90C8-A2D90C081F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"464087F2-C285-4574-957E-CE0663F07DE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9BB880-A4F6-4887-8BB9-47AA298753D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"18DCFF53-B298-4534-AB5C-8A5EF59C616F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*\",\"matchCriteriaId\":\"083419F8-FDDF-4E36-88F8-857DB317C1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A74F65-57E8-4C9A-BA96-5EF401504F13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D0B90FC-57B6-4315-9B29-3C36E58B2CF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*\",\"matchCriteriaId\":\"07812576-3C35-404C-A7D7-9BE9E3D76E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C52B1C-5447-4282-9667-9EBE0720B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BB9EB0-0C12-4E77-89EE-FB77097841B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABC0E7BB-F8B7-4369-9910-71240E4073A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*\",\"matchCriteriaId\":\"551B2640-8CEC-4C24-AF8B-7A7CEF864D9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AE30779-48FB-451E-8CE1-F469F93B8772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*\",\"matchCriteriaId\":\"60590FDE-7156-4314-A012-AA38BD2ADDC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE51AD3A-8331-4E8F-9DB1-7A0051731DFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*\",\"matchCriteriaId\":\"F24F6122-2256-41B6-9033-794C6424ED99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EAFA79E-8C7A-48CF-8868-11378FE4B26F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1D6F19F-59B5-4BB6-AD35-013384025970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7BA97BC-3ADA-465A-835B-6C3C5F416B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71F77A4-B7EB-47A1-AAFD-431A7D040B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D6BEA9-5943-44A4-946D-CEAA9BA99376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*\",\"matchCriteriaId\":\"C079A3E0-44EB-4B9C-B4FC-B7621D165C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB74086-14B8-4237-8357-E0C6B5BB8313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C2B9C9-1177-4DA6-96CE-55F37F383F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*\",\"matchCriteriaId\":\"435CF189-0BD8-40DF-A0DC-99862CDEAF8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3F367-33AD-47C3-BFDC-871A17E72C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18F994F-72CA-4AF5-A7D1-9F5AEA286D85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*\",\"matchCriteriaId\":\"78261932-7373-4F16-91E0-1A72ADBEBC3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD90D3D-9B3A-4101-9A8A-5090F0A9719F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5A40B8A-D428-4008-9F21-AF21394C51D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEC5B777-01E1-45EE-AF95-C3BD1F098B2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B504718-5DCE-43B4-B19A-C6B6E7444BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*\",\"matchCriteriaId\":\"3102AA10-99A8-49A9-867E-7EEC56865680\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BA8A26-2CDA-442B-A549-6BE92DCCD205\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F2883B-6A1B-4081-8877-07AF3A73F6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C0742E-ACDD-4DB4-8A4C-B96702C8976C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8483034-DD5A-445D-892F-CDE90A7D58EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*\",\"matchCriteriaId\":\"1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAB4F663-BCAF-43DB-BCC3-24C060B0CBAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8EF5BB8-7DAF-49B0-A11E-14E89EF7377A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update342:*:*:*:*:*:*\",\"matchCriteriaId\":\"383F0B07-59BF-4744-87F2-04C98BC183B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update352:*:*:*:*:*:*\",\"matchCriteriaId\":\"494C17C6-54A3-4BE6-A4FF-2D54DF2B38D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update362:*:*:*:*:*:*\",\"matchCriteriaId\":\"1058ABDC-D652-4E2D-964D-C9C98FD404F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"8279718F-878F-4868-8859-1728D13CD0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C024E1A-FD2C-42E8-B227-C2AFD3040436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F24389D-DDD0-4204-AA24-31C920A4F47E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"966979BE-1F21-4729-B6B8-610F74648344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8534265-33BF-460D-BF74-5F55FDE50F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"F77AFC25-1466-4E56-9D5F-6988F3288E16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*\",\"matchCriteriaId\":\"A650BEB8-E56F-4E42-9361-8D2DB083F0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*\",\"matchCriteriaId\":\"799FFECD-E80A-44B3-953D-CDB5E195F3AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7047507-7CAF-4A14-AA9A-5CEF806EDE98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC7B179-95D3-4F94-84F6-73F1034A1AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB28526-9385-44CA-AF08-1899E6C3AE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*\",\"matchCriteriaId\":\"E26B69E4-0B43-415F-A82B-52FDCB262B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"27BC4150-70EC-462B-8FC5-20B3442CBB31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*\",\"matchCriteriaId\":\"02646989-ECD9-40AE-A83E-EFF4080C69B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77172BC0-8637-41F6-AE3B-83006D6735DE\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230427-0008/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://www.couchbase.com/alerts/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5430\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5478\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2023.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2023_1895
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1895", "url": "https://access.redhat.com/errata/RHSA-2023:1895" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1895.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:46:45+00:00", "generator": { "date": "2024-11-06T02:46:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1895", "initial_release_date": "2023-04-20T02:06:55+00:00", "revision_history": [ { "date": "2023-04-20T02:06:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T02:06:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_7?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1912
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u372) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u362) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1912", "url": "https://access.redhat.com/errata/RHSA-2023:1912" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1912.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u372 Windows Security Update", "tracking": { "current_release_date": "2024-11-06T02:49:26+00:00", "generator": { "date": "2024-11-06T02:49:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1912", "initial_release_date": "2023-04-25T11:06:07+00:00", "revision_history": [ { "date": "2023-04-25T11:06:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T11:06:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:49:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u362", "product": { "name": "Red Hat Build of OpenJDK 8u362", "product_id": "Red Hat Build of OpenJDK 8u362", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1890
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186837)\n\n* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186829)\n\n* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186833)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1890", "url": "https://access.redhat.com/errata/RHSA-2023:1890" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2186829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186829" }, { "category": "external", "summary": "2186833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186833" }, { "category": "external", "summary": "2186837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186837" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1890.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:47:58+00:00", "generator": { "date": "2024-11-06T02:47:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1890", "initial_release_date": "2023-04-20T00:52:59+00:00", "revision_history": [ { "date": "2023-04-20T00:52:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T00:52:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:52:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1890" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1889
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1889", "url": "https://access.redhat.com/errata/RHSA-2023:1889" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1889.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:47:51+00:00", "generator": { "date": "2024-11-06T02:47:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1889", "initial_release_date": "2023-04-20T00:34:48+00:00", "revision_history": [ { "date": "2023-04-20T00:34:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T00:34:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T00:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1889" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1884
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.7) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.6) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1884", "url": "https://access.redhat.com/errata/RHSA-2023:1884" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1884.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.7 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T02:46:58+00:00", "generator": { "date": "2024-11-06T02:46:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1884", "initial_release_date": "2023-04-19T19:36:31+00:00", "revision_history": [ { "date": "2023-04-19T19:36:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T19:36:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.7", "product": { "name": "Red Hat Build of OpenJDK 17.0.7", "product_id": "Red Hat Build of OpenJDK 17.0.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1884" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1908
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1908", "url": "https://access.redhat.com/errata/RHSA-2023:1908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1908.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:48:50+00:00", "generator": { "date": "2024-11-06T02:48:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1908", "initial_release_date": "2023-04-25T05:04:07+00:00", "revision_history": [ { "date": "2023-04-25T05:04:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T05:04:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:48:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_7?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el8_7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el8_7?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T05:04:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1908" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_7.noarch", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1910
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThe RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188025)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1910", "url": "https://access.redhat.com/errata/RHSA-2023:1910" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "2188025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188025" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1910.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:49:31+00:00", "generator": { "date": "2024-11-06T02:49:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1910", "initial_release_date": "2023-04-25T10:27:36+00:00", "revision_history": [ { "date": "2023-04-25T10:27:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T10:27:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:49:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el9_0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el9_0?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:27:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1910" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_0.noarch", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1875
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1875", "url": "https://access.redhat.com/errata/RHSA-2023:1875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1875.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:47:28+00:00", "generator": { "date": "2024-11-06T02:47:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1875", "initial_release_date": "2023-04-19T13:40:26+00:00", "revision_history": [ { "date": "2023-04-19T13:40:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T13:40:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T13:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.19.0.7-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1891
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186828)\n\n* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186832)\n\n* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186836)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1891", "url": "https://access.redhat.com/errata/RHSA-2023:1891" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2186828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186828" }, { "category": "external", "summary": "2186832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186832" }, { "category": "external", "summary": "2186836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186836" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1891.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:47:39+00:00", "generator": { "date": "2024-11-06T02:47:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1891", "initial_release_date": "2023-04-20T01:20:10+00:00", "revision_history": [ { "date": "2023-04-20T01:20:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T01:20:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:20:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1891" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1898
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186835)\n\n* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186827)\n\n* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186831)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1898", "url": "https://access.redhat.com/errata/RHSA-2023:1898" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2186827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186827" }, { "category": "external", "summary": "2186831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186831" }, { "category": "external", "summary": "2186835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186835" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1898.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:47:06+00:00", "generator": { "date": "2024-11-06T02:47:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1898", "initial_release_date": "2023-04-20T02:34:40+00:00", "revision_history": [ { "date": "2023-04-20T02:34:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T02:34:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_7?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el8_7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:34:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1898" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "AppStream-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.src", "CRB-8.7.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.s390x", "CRB-8.7.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1903
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u372) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u362) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1903", "url": "https://access.redhat.com/errata/RHSA-2023:1903" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1903.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T02:49:41+00:00", "generator": { "date": "2024-11-06T02:49:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1903", "initial_release_date": "2023-04-25T11:06:10+00:00", "revision_history": [ { "date": "2023-04-25T11:06:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T11:06:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:49:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u362", "product": { "name": "Red Hat Build of OpenJDK 8u362", "product_id": "Red Hat Build of OpenJDK 8u362", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u362" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T11:06:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 8u362" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1903" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u362" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1905
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1905", "url": "https://access.redhat.com/errata/RHSA-2023:1905" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1905.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:48:40+00:00", "generator": { "date": "2024-11-06T02:48:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1905", "initial_release_date": "2023-04-25T03:24:02+00:00", "revision_history": [ { "date": "2023-04-25T03:24:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T03:24:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:48:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el8_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el8_2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1905" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1899
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1899", "url": "https://access.redhat.com/errata/RHSA-2023:1899" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1899.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:46:55+00:00", "generator": { "date": "2024-11-06T02:46:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1899", "initial_release_date": "2023-04-20T02:50:59+00:00", "revision_history": [ { "date": "2023-04-20T02:50:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T02:50:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T02:50:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1878
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1878", "url": "https://access.redhat.com/errata/RHSA-2023:1878" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1878.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:46:27+00:00", "generator": { "date": "2024-11-06T02:46:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1878", "initial_release_date": "2023-04-19T14:22:52+00:00", "revision_history": [ { "date": "2023-04-19T14:22:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T14:22:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:22:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1878" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1883
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1883", "url": "https://access.redhat.com/errata/RHSA-2023:1883" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1883.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds", "tracking": { "current_release_date": "2024-11-06T02:47:17+00:00", "generator": { "date": "2024-11-06T02:47:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1883", "initial_release_date": "2023-04-19T19:27:22+00:00", "revision_history": [ { "date": "2023-04-19T19:27:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T19:27:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.19", "product": { "name": "Red Hat Build of OpenJDK 11.0.19", "product_id": "Red Hat Build of OpenJDK 11.0.19", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1883" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1880
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1880", "url": "https://access.redhat.com/errata/RHSA-2023:1880" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1880.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:46:15+00:00", "generator": { "date": "2024-11-06T02:46:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1880", "initial_release_date": "2023-04-19T16:04:04+00:00", "revision_history": [ { "date": "2023-04-19T16:04:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T16:04:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el9_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T16:04:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-11-openjdk-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_4103
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP5.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4103", "url": "https://access.redhat.com/errata/RHSA-2023:4103" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4103.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-06T03:20:04+00:00", "generator": { "date": "2024-11-06T03:20:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4103", "initial_release_date": "2023-07-17T08:51:02+00:00", "revision_history": [ { "date": "2023-07-17T08:51:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-17T08:51:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:20:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40609", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228078" } ], "notes": [ { "category": "description", "text": "A flaw was found in IBM SDK, Java Technology Edition, which could allow a remote attacker to execute arbitrary code on the system caused by an unsafe deserialization flaw. An attacker could exploit this vulnerability by sending specially-crafted data to execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40609" }, { "category": "external", "summary": "RHBZ#2228078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40609", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/node/7017032", "url": "https://www.ibm.com/support/pages/node/7017032" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)" }, { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1907
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1907", "url": "https://access.redhat.com/errata/RHSA-2023:1907" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1907.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:49:21+00:00", "generator": { "date": "2024-11-06T02:49:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1907", "initial_release_date": "2023-04-25T10:44:59+00:00", "revision_history": [ { "date": "2023-04-25T10:44:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T10:44:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:49:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el8_4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el8_4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T10:44:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1907" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1911
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1911", "url": "https://access.redhat.com/errata/RHSA-2023:1911" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1911.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:48:18+00:00", "generator": { "date": "2024-11-06T02:48:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1911", "initial_release_date": "2023-04-25T03:11:33+00:00", "revision_history": [ { "date": "2023-04-25T03:11:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T03:11:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:48:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el8_1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el8_1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:11:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1911" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_4160
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP5.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4160", "url": "https://access.redhat.com/errata/RHSA-2023:4160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4160.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-06T03:23:03+00:00", "generator": { "date": "2024-11-06T03:23:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4160", "initial_release_date": "2023-07-31T09:33:41+00:00", "revision_history": [ { "date": "2023-07-31T09:33:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-31T09:33:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:23:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40609", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228078" } ], "notes": [ { "category": "description", "text": "A flaw was found in IBM SDK, Java Technology Edition, which could allow a remote attacker to execute arbitrary code on the system caused by an unsafe deserialization flaw. An attacker could exploit this vulnerability by sending specially-crafted data to execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40609" }, { "category": "external", "summary": "RHBZ#2228078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40609", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/node/7017032", "url": "https://www.ibm.com/support/pages/node/7017032" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)" }, { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1882
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.19) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.18) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1882", "url": "https://access.redhat.com/errata/RHSA-2023:1882" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1882.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T02:46:48+00:00", "generator": { "date": "2024-11-06T02:46:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1882", "initial_release_date": "2023-04-19T19:27:30+00:00", "revision_history": [ { "date": "2023-04-19T19:27:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T19:27:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.19", "product": { "name": "Red Hat Build of OpenJDK 11.0.19", "product_id": "Red Hat Build of OpenJDK 11.0.19", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.19" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:27:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.19" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1882" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.19" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1879
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186804)\n\n* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186811)\n\n* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186807)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1879", "url": "https://access.redhat.com/errata/RHSA-2023:1879" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2186804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186804" }, { "category": "external", "summary": "2186807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186807" }, { "category": "external", "summary": "2186811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186811" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1879.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:46:36+00:00", "generator": { "date": "2024-11-06T02:46:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1879", "initial_release_date": "2023-04-19T15:11:46+00:00", "revision_history": [ { "date": "2023-04-19T15:11:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T15:11:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:46:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T15:11:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1879" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-17-openjdk-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1900
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186805)\n\n* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186812)\n\n* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186808)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1900", "url": "https://access.redhat.com/errata/RHSA-2023:1900" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2186805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186805" }, { "category": "external", "summary": "2186808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186808" }, { "category": "external", "summary": "2186812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186812" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1900.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:48:08+00:00", "generator": { "date": "2024-11-06T02:48:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1900", "initial_release_date": "2023-04-20T04:04:39+00:00", "revision_history": [ { "date": "2023-04-20T04:04:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T04:04:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:48:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.7.0.7-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T04:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1900" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "AppStream-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.src", "CRB-9.0.0.Z.EUS:java-17-openjdk-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.7.0.7-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.7.0.7-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1909
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1909", "url": "https://access.redhat.com/errata/RHSA-2023:1909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "2188024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188024" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1909.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:49:00+00:00", "generator": { "date": "2024-11-06T02:49:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1909", "initial_release_date": "2023-04-25T04:05:20+00:00", "revision_history": [ { "date": "2023-04-25T04:05:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T04:05:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:49:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el9_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el9_1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el9_1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T04:05:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1909" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1892
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1892", "url": "https://access.redhat.com/errata/RHSA-2023:1892" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1892.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:47:28+00:00", "generator": { "date": "2024-11-06T02:47:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1892", "initial_release_date": "2023-04-20T01:41:59+00:00", "revision_history": [ { "date": "2023-04-20T01:41:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T01:41:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:41:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1892" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-11-openjdk-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.19.0.7-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.19.0.7-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1877
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1877", "url": "https://access.redhat.com/errata/RHSA-2023:1877" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1877.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:47:38+00:00", "generator": { "date": "2024-11-06T02:47:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1877", "initial_release_date": "2023-04-19T14:03:31+00:00", "revision_history": [ { "date": "2023-04-19T14:03:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T14:03:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.19.0.7-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T14:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.E4S:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.ppc64le", "AppStream-8.2.0.Z.E4S:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.src", "AppStream-8.2.0.Z.TUS:java-11-openjdk-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-debugsource-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-demo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-javadoc-zip-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-jmods-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-src-1:11.0.19.0.7-1.el8_2.x86_64", "AppStream-8.2.0.Z.TUS:java-11-openjdk-static-libs-1:11.0.19.0.7-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1904
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Native code within the OpenJDK code base attempted to call close() on a file descriptor repeatedly if it returned the error code, EINTR. However, the close() native call is not restartable and this caused the virtual machine to crash. The close() call is now only made once. (RHBZ#2159458)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1904", "url": "https://access.redhat.com/errata/RHSA-2023:1904" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159458" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1904.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:48:29+00:00", "generator": { "date": "2024-11-06T02:48:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1904", "initial_release_date": "2023-04-25T02:58:22+00:00", "revision_history": [ { "date": "2023-04-25T02:58:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T02:58:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:48:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T02:58:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1904" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1885
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.7) for Windows serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.6) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1885", "url": "https://access.redhat.com/errata/RHSA-2023:1885" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1885.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.7 Security Update for Windows Builds", "tracking": { "current_release_date": "2024-11-06T02:47:08+00:00", "generator": { "date": "2024-11-06T02:47:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1885", "initial_release_date": "2023-04-19T19:36:21+00:00", "revision_history": [ { "date": "2023-04-19T19:36:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T19:36:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.7", "product": { "name": "Red Hat Build of OpenJDK 17.0.7", "product_id": "Red Hat Build of OpenJDK 17.0.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T19:36:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 17.0.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_1906
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1906", "url": "https://access.redhat.com/errata/RHSA-2023:1906" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1906.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T02:49:10+00:00", "generator": { "date": "2024-11-06T02:49:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1906", "initial_release_date": "2023-04-25T03:49:24+00:00", "revision_history": [ { "date": "2023-04-25T03:49:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-25T03:49:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:49:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.372.b07-1.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.372.b07-1.el8_6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.372.b07-1.el8_6?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21954", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187441" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21954" }, { "category": "external", "summary": "RHBZ#2187441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21954" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: incorrect enqueue of references in garbage collector (8298191)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-25T03:49:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1906" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.src", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el8_6.noarch", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
wid-sec-w-2023-1011
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1011 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1011.json" }, { "category": "self", "summary": "WID-SEC-2023-1011 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1011" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2023 - Appendix Oracle Java SE vom 2023-04-18", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html#AppendixJAVA" }, { "category": "external", "summary": "Change Log for Amazon Corretto 11", "url": "https://github.com/corretto/corretto-11/blob/release-11.0.19.7.1/CHANGELOG.md" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisories vom 2023-04-18", "url": "https://openjdk.org/groups/vulnerability/advisories/2023-04-18" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1880 vom 2023-04-20", "url": "https://linux.oracle.com/errata/ELSA-2023-1880.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1879 vom 2023-04-20", "url": "https://linux.oracle.com/errata/ELSA-2023-1879.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1899 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1899" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1885 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1884 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1884" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1883 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1883" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1882 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1882" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1880 vom 2023-04-19", "url": "https://access.redhat.com/errata/RHSA-2023:1880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1879 vom 2023-04-19", "url": "https://access.redhat.com/errata/RHSA-2023:1879" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1878 vom 2023-04-19", "url": "https://access.redhat.com/errata/RHSA-2023:1878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1877 vom 2023-04-19", "url": "https://access.redhat.com/errata/RHSA-2023:1877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1875 vom 2023-04-19", "url": "https://access.redhat.com/errata/RHSA-2023:1875" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1892 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1892" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1898 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1898" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1895 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1895" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1900 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1900" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1889 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1889" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1890 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1890" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1891 vom 2023-04-20", "url": "https://access.redhat.com/errata/RHSA-2023:1891" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1875 vom 2023-04-20", "url": "http://linux.oracle.com/errata/ELSA-2023-1875.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1895 vom 2023-04-20", "url": "http://linux.oracle.com/errata/ELSA-2023-1895.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1898 vom 2023-04-20", "url": "http://linux.oracle.com/errata/ELSA-2023-1898.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1908 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1906 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1906" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1905 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1905" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1904 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1904" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:1875 vom 2023-04-24", "url": "https://lists.centos.org/pipermail/centos-announce/2023-April/086394.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1903 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1903" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1908 vom 2023-04-25", "url": "https://linux.oracle.com/errata/ELSA-2023-1908.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1910 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1912 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1912" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1907 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1907" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1911 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1911" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1909 vom 2023-04-26", "url": "http://linux.oracle.com/errata/ELSA-2023-1909.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1909 vom 2023-04-25", "url": "https://access.redhat.com/errata/RHSA-2023:1909" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1904 vom 2023-04-26", "url": "http://linux.oracle.com/errata/ELSA-2023-1904.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASCORRETTO8-2023-006 vom 2023-05-02", "url": "https://alas.aws.amazon.com/AL2/ALASCORRETTO8-2023-006.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2025 vom 2023-05-03", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2025.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2026 vom 2023-05-03", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2109-1 vom 2023-05-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014739.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2110-1 vom 2023-05-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014767.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-114 vom 2023-05-16", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-114/index.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2038 vom 2023-05-17", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2038.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6077-1 vom 2023-05-16", "url": "https://ubuntu.com/security/notices/USN-6077-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2222-1 vom 2023-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014907.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2238-1 vom 2023-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014919.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2242-1 vom 2023-05-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014923.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3455 vom 2023-06-06", "url": "https://access.redhat.com/errata/RHSA-2023:3455" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASJAVA-OPENJDK11-2023-004 vom 2023-06-06", "url": "https://alas.aws.amazon.com/AL2/ALASJAVA-OPENJDK11-2023-004.html" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7001677" }, { "category": "external", "summary": "IBM Security Bulletin 7002387 vom 2023-06-08", "url": "https://www.ibm.com/support/pages/node/7002387" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2476-1 vom 2023-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015130.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2491-1 vom 2023-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015172.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5430 vom 2023-06-16", "url": "https://lists.debian.org/debian-security-announce/2023/msg00121.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-010 vom 2023-06-21", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-010-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v2_Windows%C2%AE-10.pdf" }, { "category": "external", "summary": "IBM Security Bulletin 7005851 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005851" }, { "category": "external", "summary": "IBM Security Bulletin 7006475 vom 2023-06-23", "url": "https://www.ibm.com/support/pages/node/7006475" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2242-2 vom 2023-06-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015292.html" }, { "category": "external", "summary": "IBM Security Bulletin 7009457 vom 2023-07-04", "url": "https://www.ibm.com/support/pages/node/7009457" }, { "category": "external", "summary": "IBM Security Bulletin 7009627 vom 2023-07-05", "url": "https://www.ibm.com/support/pages/node/7009627" }, { "category": "external", "summary": "IBM Security Bulletin 7010331 vom 2023-07-07", "url": "https://www.ibm.com/support/pages/node/7010331" }, { "category": "external", "summary": "IBM Security Bulletin 7011059 vom 2023-07-11", "url": "https://www.ibm.com/support/pages/node/7011059" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4103 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4103" }, { "category": "external", "summary": "IBM Security Bulletin 7015249 vom 2023-07-28", "url": "https://www.ibm.com/support/pages/node/7015249" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:1904 vom 2023-07-28", "url": "https://lists.centos.org/pipermail/centos-announce/2023-July/086412.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4160 vom 2023-07-31", "url": "https://access.redhat.com/errata/RHSA-2023:4160" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1798 vom 2023-08-09", "url": "https://alas.aws.amazon.com/ALAS-2023-1798.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1797 vom 2023-08-09", "url": "https://alas.aws.amazon.com/ALAS-2023-1797.html" }, { "category": "external", "summary": "IBM Security Bulletin 7024729 vom 2023-08-09", "url": "https://www.ibm.com/support/pages/node/7024729" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3305-1 vom 2023-08-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015900.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5478 vom 2023-08-16", "url": "https://lists.debian.org/debian-security-announce/2023/msg00170.html" }, { "category": "external", "summary": "IBM Security Bulletin 7108821 vom 2024-01-17", "url": "https://www.ibm.com/support/pages/node/7108821" }, { "category": "external", "summary": "IBM Security Bulletin 7028209 vom 2023-08-22", "url": "https://www.ibm.com/support/pages/node/7028209" }, { "category": "external", "summary": "IBM Security Bulletin 7029615 vom 2023-08-29", "url": "https://www.ibm.com/support/pages/node/7029615" }, { "category": "external", "summary": "IBM Security Bulletin 7029662 vom 2023-08-29", "url": "https://www.ibm.com/support/pages/node/7029662" }, { "category": "external", "summary": "IBM Security Bulletin 7029995 vom 2023-09-01 vom 2023-08-31", "url": "https://www.ibm.com/support/pages/node/7029995" }, { "category": "external", "summary": "IBM Security Bulletin 7001699 vom 2023-09-04", "url": "https://www.ibm.com/support/pages/node/7001699" }, { "category": "external", "summary": "IBM Security Bulletin 7030669 vom 2023-09-05", "url": "https://www.ibm.com/support/pages/node/7030669" }, { "category": "external", "summary": "IBM Security Bulletin 7027925 vom 2023-09-08", "url": "https://www.ibm.com/support/pages/node/7027925" }, { "category": "external", "summary": "IBM Security Bulletin 7027914 vom 2023-09-08", "url": "https://www.ibm.com/support/pages/node/7027914" }, { "category": "external", "summary": "Debian Security Advisory DLA-3571 vom 2023-09-19", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html" }, { "category": "external", "summary": "IBM Security Bulletin 7038025 vom 2023-09-22", "url": "https://www.ibm.com/support/pages/node/7038025" }, { "category": "external", "summary": "IBM Security Bulletin 7035371 vom 2023-10-03", "url": "https://www.ibm.com/support/pages/node/7035371" }, { "category": "external", "summary": "IBM Security Bulletin 7041681 vom 2023-10-04", "url": "https://www.ibm.com/support/pages/node/7041681" }, { "category": "external", "summary": "IBM Security Bulletin 7047556 vom 2023-10-06", "url": "https://www.ibm.com/support/pages/node/7047556" }, { "category": "external", "summary": "IBM Security Bulletin 7058366 vom 2023-10-24", "url": "https://www.ibm.com/support/pages/node/7058366" }, { "category": "external", "summary": "IBM Security Bulletin 7062331 vom 2023-10-30", "url": "https://www.ibm.com/support/pages/node/7062331" }, { "category": "external", "summary": "IBM Security Bulletin 7080122 vom 2023-11-21", "url": "https://www.ibm.com/support/pages/node/7080122" }, { "category": "external", "summary": "IBM Security Bulletin 7150050 vom 2024-05-02", "url": "https://www.ibm.com/support/pages/node/7150050" }, { "category": "external", "summary": "HCL Security Bulletin vom 2024-05-01", "url": "https://support.hcltechsw.com/community?id=community_blog\u0026sys_id=1387c6571b39c29c574121f7ec4bcbd5" }, { "category": "external", "summary": "IBM Security Bulletin 7150063 vom 2024-05-02", "url": "https://www.ibm.com/support/pages/node/7150063" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-02T22:00:00.000+00:00", "generator": { "date": "2024-05-03T09:03:23.853+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1011", "initial_release_date": "2023-04-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2023-04-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat und CentOS aufgenommen" }, { "date": "2023-04-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-05-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-08T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-15T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon, Ubuntu und SUSE aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-06T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-11T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-18T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-06-21T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-22T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-25T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-03T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-27T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-07-30T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2023-07-31T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-08T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-08-14T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-16T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-08-22T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-08-28T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-31T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-03T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-09-24T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-03T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-08T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-29T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-20T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-17T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "50" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c11.0.19.7.1", "product": { "name": "Amazon Corretto \u003c11.0.19.7.1", "product_id": "T027439", "product_identification_helper": { "cpe": "cpe:/a:amazon:corretto:11.0.19.7.1" } } } ], "category": "product_name", "name": "Corretto" }, { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019294", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "category": "product_version", "name": "19.0.0.3-23.0.1", "product": { "name": "IBM Business Automation Workflow 19.0.0.3-23.0.1", "product_id": "T029588", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.3_-_23.0.1" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.1.14", "product": { "name": "IBM DataPower Gateway \u003c10.0.1.14", "product_id": "T028449", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.0.1.14" } } }, { "category": "product_version_range", "name": "\u003c10.5.0.6", "product": { "name": "IBM DataPower Gateway \u003c10.5.0.6", "product_id": "T028450", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.6" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "branches": [ { "category": "product_version", "name": "5.5.8", "product": { "name": "IBM FileNet Content Manager 5.5.8", "product_id": "T024608", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.8" } } }, { "category": "product_version", "name": "5.5.9", "product": { "name": "IBM FileNet Content Manager 5.5.9", "product_id": "T024609", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.9" } } } ], "category": "product_name", "name": "FileNet Content Manager" }, { "category": "product_name", "name": "IBM Installation Manager", "product": { "name": "IBM Installation Manager", "product_id": "T028951", "product_identification_helper": { "cpe": "cpe:/a:ibm:installation_manager:-" } } }, { "category": "product_name", "name": "IBM License Metric Tool", "product": { "name": "IBM License Metric Tool", "product_id": "T016581", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:-" } } }, { "branches": [ { "category": "product_version", "name": "9.1", "product": { "name": "IBM MQ 9.1", "product_id": "T014765", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.1" } } }, { "category": "product_version", "name": "9.2", "product": { "name": "IBM MQ 9.2", "product_id": "T016984", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.2" } } }, { "category": "product_version", "name": "9", "product": { "name": "IBM MQ 9.0", "product_id": "T021061", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.0" } } }, { "category": "product_version", "name": "Appliance", "product": { "name": "IBM MQ Appliance", "product_id": "T025711", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:appliance" } } }, { "category": "product_version", "name": "9.3", "product": { "name": "IBM MQ 9.3", "product_id": "T027879", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.3" } } } ], "category": "product_name", "name": "MQ" }, { "branches": [ { "category": "product_version", "name": "8.10.x", "product": { "name": "IBM Operational Decision Manager 8.10.x", "product_id": "T027827", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.10.x" } } }, { "category": "product_version", "name": "8.11.x", "product": { "name": "IBM Operational Decision Manager 8.11.x", "product_id": "T027828", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.11.x" } } } ], "category": "product_name", "name": "Operational Decision Manager" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.2.1040.0 ppc", "product": { "name": "IBM Power Hardware Management Console \u003c10.2.1040.0 ppc", "product_id": "T029441", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:10.2.1040.0::ppc" } } }, { "category": "product_version_range", "name": "\u003c10.2.1040.0 x86", "product": { "name": "IBM Power Hardware Management Console \u003c10.2.1040.0 x86", "product_id": "T029442", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:10.2.1040.0::x86" } } }, { "category": "product_version_range", "name": "\u003c10.1.1020.0 x86", "product": { "name": "IBM Power Hardware Management Console \u003c10.1.1020.0 x86", "product_id": "T029443", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:10.1.1020.0::x86" } } }, { "category": "product_version_range", "name": "\u003c10.1.1020.0 ppc", "product": { "name": "IBM Power Hardware Management Console \u003c10.1.1020.0 ppc", "product_id": "T029444", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:10.1.1020.0::ppc" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "category": "product_name", "name": "IBM Rational Business Developer", "product": { "name": "IBM Rational Business Developer", "product_id": "T025611", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c9.0.2.8", "product": { "name": "IBM Rational ClearCase \u003c9.0.2.8", "product_id": "T030199", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearcase:9.0.2.8" } } } ], "category": "product_name", "name": "Rational ClearCase" }, { "branches": [ { "category": "product_version_range", "name": "\u003c9.0.2.8", "product": { "name": "IBM Rational ClearQuest \u003c9.0.2.8", "product_id": "T030204", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearquest:9.0.2.8" } } } ], "category": "product_name", "name": "Rational ClearQuest" }, { "branches": [ { "category": "product_version", "name": "11.3", "product": { "name": "IBM Security Guardium 11.3", "product_id": "1048943", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.3" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 3.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0", "product_id": "T021011", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.0", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.0", "product_id": "T021012", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.0" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 3.0.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 3.0.1", "product_id": "T021013", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_3.0.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1.1", "product_id": "T021015", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.1", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.1", "product_id": "T021031", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.1" } } }, { "category": "product_version", "name": "Key Lifecycle Manager 4.2", "product": { "name": "IBM Security Guardium Key Lifecycle Manager 4.2", "product_id": "T027545", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:key_lifecycle_manager_4.2" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version", "name": "10.0.0.0-10.0.6.1", "product": { "name": "IBM Security Verify Access 10.0.0.0-10.0.6.1", "product_id": "T031895", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.0.0_-_10.0.6.1" } } } ], "category": "product_name", "name": "Security Verify Access" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" }, { "branches": [ { "category": "product_version", "name": "6.3.0", "product": { "name": "IBM Tivoli Monitoring 6.3.0", "product_id": "307523", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0" } } }, { "category": "product_version", "name": "6.3.0.7", "product": { "name": "IBM Tivoli Monitoring 6.3.0.7", "product_id": "342008", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.7" } } } ], "category": "product_name", "name": "Tivoli Monitoring" }, { "branches": [ { "category": "product_version", "name": "8.1.0", "product": { "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product_id": "700367", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0" } } }, { "category": "product_version_range", "name": "\u003c8.1.0.31", "product": { "name": "IBM Tivoli Netcool/OMNIbus \u003c8.1.0.31", "product_id": "T030747", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0.31" } } }, { "category": "product_version_range", "name": "\u003c8.1.0.32", "product": { "name": "IBM Tivoli Netcool/OMNIbus \u003c8.1.0.32", "product_id": "T034518", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0.32" } } } ], "category": "product_name", "name": "Tivoli Netcool/OMNIbus" }, { "branches": [ { "category": "product_version", "name": "4.2", "product": { "name": "IBM Tivoli Network Manager 4.2", "product_id": "T007123", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:4.2" } } } ], "category": "product_name", "name": "Tivoli Network Manager" }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } } ], "category": "product_name", "name": "VIOS" }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Application Server 8.5", "product_id": "703851", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:8.5" } } }, { "category": "product_version", "name": "9", "product": { "name": "IBM WebSphere Application Server 9.0", "product_id": "703852", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:9.0" } } } ], "category": "product_name", "name": "WebSphere Application Server" }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Service Registry and Repository 8.5", "product_id": "306235", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_service_registry_and_repository:8.5" } } } ], "category": "product_name", "name": "WebSphere Service Registry and Repository" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version", "name": "17", "product": { "name": "Open Source OpenJDK 17", "product_id": "1068259", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:17" } } }, { "category": "product_version", "name": "11", "product": { "name": "Open Source OpenJDK 11", "product_id": "711976", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:11" } } }, { "category": "product_version", "name": "8", "product": { "name": "Open Source OpenJDK 8", "product_id": "T018660", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:8" } } }, { "category": "product_version", "name": "20", "product": { "name": "Open Source OpenJDK 20", "product_id": "T027455", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:20" } } } ], "category": "product_name", "name": "OpenJDK" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "Enterprise Edition 20.3.9", "product": { "name": "Oracle GraalVM Enterprise Edition 20.3.9", "product_id": "T027435", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:20.3.9::enterprise" } } }, { "category": "product_version", "name": "Enterprise Edition 20.3.8", "product": { "name": "Oracle GraalVM Enterprise Edition 20.3.8", "product_id": "T027436", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:20.3.8::enterprise" } } } ], "category": "product_name", "name": "GraalVM" }, { "branches": [ { "category": "product_version", "name": "21.3.4", "product": { "name": "Oracle Java SE 21.3.4", "product_id": "T025881", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:21.3.4" } } }, { "category": "product_version", "name": "22.3.0", "product": { "name": "Oracle Java SE 22.3.0", "product_id": "T025882", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:22.3.0" } } }, { "category": "product_version", "name": "11.0.18", "product": { "name": "Oracle Java SE 11.0.18", "product_id": "T027389", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.18" } } }, { "category": "product_version", "name": "17.0.6", "product": { "name": "Oracle Java SE 17.0.6", "product_id": "T027390", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17.0.6" } } }, { "category": "product_version", "name": "21.3.5", "product": { "name": "Oracle Java SE 21.3.5", "product_id": "T027391", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:21.3.5" } } }, { "category": "product_version", "name": "22.3.1", "product": { "name": "Oracle Java SE 22.3.1", "product_id": "T027392", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:22.3.1" } } }, { "category": "product_version", "name": "8u361", "product": { "name": "Oracle Java SE 8u361", "product_id": "T027434", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u361" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21986", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031895", "T027391", "T030204", "T027392", "T010951", "T027390", "T019294", "T004914", "703851", "703852", "T021015", "T027439", "T027879", "1068259", "T027436", "T028449", "398363", "T025611", "T027434", "T027435", "T021013", "T021012", "T021011", "T028450", "434967", "1039165", "T024609", "T024608", "T017562", "2951", "T002207", "T019704", "5104", "307523", "T021061", "T029588", "306235", "1048943", "67646", "711976", "700367", "T018660", "T014092", "T025711", "T021031", "342008", "T007123", "T027455", "T029442", "T029441", "T030199", "T034518", "T014888", "T014765", "T016984", "T016581", "T027827", "T027828", "T000126", "T030747", "T027545", "1727", "T021486", "T027389", "T028951", "T025882", "T029444", "T025881", "T029443" ] }, "release_date": "2023-04-18T22:00:00Z", "title": "CVE-2023-21986" } ] }
wid-sec-w-2023-2112
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2112 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2112.json" }, { "category": "self", "summary": "WID-SEC-2023-2112 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2112" }, { "category": "external", "summary": "IBM Security Bulletin 7028316 vom 2023-08-22", "url": "https://www.ibm.com/support/pages/node/7028316" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-22T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:41:06.999+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2112", "initial_release_date": "2023-08-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect Plus \u003c 10.1.15.1", "product": { "name": "IBM Spectrum Protect Plus \u003c 10.1.15.1", "product_id": "T029456", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.15.1" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32233", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-32233" }, { "cve": "CVE-2023-28466", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-28466" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22998", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-22998" }, { "cve": "CVE-2023-2283", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-2283" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-1667", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-1667" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in den Komponenten Linux Kernel, libssh und Java. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder unbekannte Auswirkungen zu verursachen." } ], "release_date": "2023-08-22T22:00:00Z", "title": "CVE-2021-33655" } ] }
wid-sec-w-2023-1846
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Rational Business Developer ist eine Eclipse-basierte Programmierworkbench, f\u00fcr die Entwicklung von serviceorientierte Architektur (SOA) Anwendungen mithilfe der Enterprise Generation Language (EGL).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Rational Business Developer ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1846 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1846.json" }, { "category": "self", "summary": "WID-SEC-2023-1846 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1846" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-07-20", "url": "https://www.ibm.com/support/pages/node/7013595" }, { "category": "external", "summary": "IBM Security Bulletin 7024729 vom 2023-08-09", "url": "https://www.ibm.com/support/pages/node/7024729" }, { "category": "external", "summary": "IBM Security Bulletin 7150050 vom 2024-05-02", "url": "https://www.ibm.com/support/pages/node/7150050" } ], "source_lang": "en-US", "title": "IBM Rational Business Developer: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-01T22:00:00.000+00:00", "generator": { "date": "2024-05-02T08:40:26.421+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1846", "initial_release_date": "2023-07-20T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-08-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM Rational Business Developer", "product": { "name": "IBM Rational Business Developer", "product_id": "T025611", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:-" } } }, { "category": "product_version_range", "name": "\u003c=9.5.1.2", "product": { "name": "IBM Rational Business Developer \u003c=9.5.1.2", "product_id": "T028837", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.5.1.2" } } }, { "category": "product_version_range", "name": "\u003c=9.6.0.1", "product": { "name": "IBM Rational Business Developer \u003c=9.6.0.1", "product_id": "T028838", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.6.0.1" } } }, { "category": "product_version_range", "name": "\u003c=9.7.0.1", "product": { "name": "IBM Rational Business Developer \u003c=9.7.0.1", "product_id": "T028839", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:9.7.0.1" } } } ], "category": "product_name", "name": "Rational Business Developer" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Rational Business Developer, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen in den Komponenten Oracle Java SE und Oracle GraalVM Enterprise Edition im Zusammenhang mit den Erweiterungen JSSE, Swing, Networking und Libraries. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "T028839", "T028837", "T028838", "T019704", "T025611" ] }, "release_date": "2023-07-20T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Rational Business Developer, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen in den Komponenten Oracle Java SE und Oracle GraalVM Enterprise Edition im Zusammenhang mit den Erweiterungen JSSE, Swing, Networking und Libraries. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "T028839", "T028837", "T028838", "T019704", "T025611" ] }, "release_date": "2023-07-20T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Rational Business Developer, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen in den Komponenten Oracle Java SE und Oracle GraalVM Enterprise Edition im Zusammenhang mit den Erweiterungen JSSE, Swing, Networking und Libraries. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "T028839", "T028837", "T028838", "T019704", "T025611" ] }, "release_date": "2023-07-20T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Rational Business Developer, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen in den Komponenten Oracle Java SE und Oracle GraalVM Enterprise Edition im Zusammenhang mit den Erweiterungen JSSE, Swing, Networking und Libraries. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "T028839", "T028837", "T028838", "T019704", "T025611" ] }, "release_date": "2023-07-20T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Rational Business Developer, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen in den Komponenten Oracle Java SE und Oracle GraalVM Enterprise Edition im Zusammenhang mit den Erweiterungen JSSE, Swing, Networking und Libraries. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "T028839", "T028837", "T028838", "T019704", "T025611" ] }, "release_date": "2023-07-20T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-2597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM Rational Business Developer, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Die Fehler bestehen in den Komponenten Oracle Java SE und Oracle GraalVM Enterprise Edition im Zusammenhang mit den Erweiterungen JSSE, Swing, Networking und Libraries. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Integrit\u00e4t und Verf\u00fcgbarkeit zu beeintr\u00e4chtigen." } ], "product_status": { "known_affected": [ "T028839", "T028837", "T028838", "T019704", "T025611" ] }, "release_date": "2023-07-20T22:00:00Z", "title": "CVE-2023-2597" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
wid-sec-w-2023-2625
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2625 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2625.json" }, { "category": "self", "summary": "WID-SEC-2023-2625 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2625" }, { "category": "external", "summary": "IBM Security Bulletin 7049133 vom 2023-10-10", "url": "https://www.ibm.com/support/pages/node/7049133" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:47:32.827+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2625", "initial_release_date": "2023-10-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product_id": "T030425", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up7" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-40367", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-40367" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-34981", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34981" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34396", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34396" }, { "cve": "CVE-2023-34149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34149" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-30994", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30994" }, { "cve": "CVE-2023-30441", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30441" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-28709", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-28709" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-2597", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2597" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-20867", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-20867" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-40609", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-40609" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2016-1000027", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2016-1000027" } ] }
gsd-2023-21967
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-21967", "id": "GSD-2023-21967" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-21967" ], "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "id": "GSD-2023-21967", "modified": "2023-12-13T01:20:25.708432Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2023-21967", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:8u361" }, { "version_affected": "=", "version_value": "Oracle Java SE:8u361-perf" }, { "version_affected": "=", "version_value": "Oracle Java SE:11.0.18" }, { "version_affected": "=", "version_value": "Oracle Java SE:17.0.6" }, { "version_affected": "=", "version_value": "Oracle Java SE:20" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.9" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.5" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:22.3.1" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2023.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" }, { "name": "https://www.couchbase.com/alerts/", "refsource": "MISC", "url": "https://www.couchbase.com/alerts/" }, { "name": "https://security.netapp.com/advisory/ntap-20230427-0008/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230427-0008/" }, { "name": "https://www.debian.org/security/2023/dsa-5430", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5430" }, { "name": "https://www.debian.org/security/2023/dsa-5478", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5478" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:11.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:17.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:11.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.9:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:21.3.5:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:22.3.1:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update361:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:17.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update361:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:brocade_san_navigator:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.0.6", "versionStartIncluding": "17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.0.18", "versionStartIncluding": "11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update342:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update352:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:8:update362:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2023-21967" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuapr2023.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" }, { "name": "https://security.netapp.com/advisory/ntap-20230427-0008/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230427-0008/" }, { "name": "https://www.debian.org/security/2023/dsa-5430", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5430" }, { "name": "https://www.debian.org/security/2023/dsa-5478", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5478" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html" }, { "name": "https://www.couchbase.com/alerts/", "refsource": "", "tags": [ "Third Party Advisory" ], "url": "https://www.couchbase.com/alerts/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2023-11-08T23:07Z", "publishedDate": "2023-04-18T20:15Z" } } }
ghsa-wg7x-fvjp-r3fx
Vulnerability from github
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
{ "affected": [], "aliases": [ "CVE-2023-21967" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-04-18T20:15:16Z", "severity": "MODERATE" }, "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "id": "GHSA-wg7x-fvjp-r3fx", "modified": "2024-06-21T21:33:52Z", "published": "2023-04-18T21:30:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230427-0008" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240621-0006" }, { "type": "WEB", "url": "https://www.couchbase.com/alerts" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5430" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5478" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.